Auto Update 2022/08/10 12:18:49

This commit is contained in:
motikan2010-bot 2022-08-10 21:18:49 +09:00
parent 356acead97
commit 14637edf7c
36 changed files with 180 additions and 151 deletions

View file

@ -13,10 +13,10 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2022-08-02T15:49:15Z",
"updated_at": "2022-08-10T10:51:00Z",
"pushed_at": "2022-07-06T11:52:16Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 103,
"watchers": 104,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2022-08-01T21:04:24Z",
"updated_at": "2022-08-10T09:23:53Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2279,
"watchers_count": 2279,
"stargazers_count": 2280,
"watchers_count": 2280,
"forks_count": 485,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 485,
"watchers": 2279,
"watchers": 2280,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-10T03:23:43Z",
"updated_at": "2022-08-10T06:47:02Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1466,
"watchers_count": 1466,
"stargazers_count": 1467,
"watchers_count": 1467,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 1466,
"watchers": 1467,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-10T03:23:43Z",
"updated_at": "2022-08-10T06:47:02Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1466,
"watchers_count": 1466,
"stargazers_count": 1467,
"watchers_count": 1467,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 1466,
"watchers": 1467,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-10T03:23:43Z",
"updated_at": "2022-08-10T06:47:02Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1466,
"watchers_count": 1466,
"stargazers_count": 1467,
"watchers_count": 1467,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -73,7 +73,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 1466,
"watchers": 1467,
"score": 0
},
{

View file

@ -549,10 +549,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-10T03:23:43Z",
"updated_at": "2022-08-10T06:47:02Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1466,
"watchers_count": 1466,
"stargazers_count": 1467,
"watchers_count": 1467,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -581,7 +581,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 1466,
"watchers": 1467,
"score": 0
},
{

View file

@ -45,13 +45,13 @@
"pushed_at": "2018-10-23T05:10:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 51,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 51,
"forks": 52,
"watchers": 0,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
"fork": false,
"created_at": "2018-04-19T08:33:12Z",
"updated_at": "2022-07-23T13:18:11Z",
"updated_at": "2022-08-10T08:05:27Z",
"pushed_at": "2018-04-19T11:20:41Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 117,
"watchers": 118,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2019-05-12T08:20:16Z",
"updated_at": "2022-06-22T02:37:24Z",
"updated_at": "2022-08-10T08:59:37Z",
"pushed_at": "2019-05-17T10:41:43Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 18,
"watchers": 19,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 515920254,
"name": "CVE-2019-17621",
"full_name": "Ler2sq\/CVE-2019-17621",
"full_name": "Squirre17\/CVE-2019-17621",
"owner": {
"login": "Ler2sq",
"login": "Squirre17",
"id": 79578430,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79578430?v=4",
"html_url": "https:\/\/github.com\/Ler2sq"
"html_url": "https:\/\/github.com\/Squirre17"
},
"html_url": "https:\/\/github.com\/Ler2sq\/CVE-2019-17621",
"html_url": "https:\/\/github.com\/Squirre17\/CVE-2019-17621",
"description": "CVE-2019-17621 DLink_RCE",
"fork": false,
"created_at": "2022-07-20T09:39:36Z",

View file

@ -181,10 +181,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-10T03:23:43Z",
"updated_at": "2022-08-10T06:47:02Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1466,
"watchers_count": 1466,
"stargazers_count": 1467,
"watchers_count": 1467,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -213,7 +213,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 1466,
"watchers": 1467,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 515597357,
"name": "CVE-2019-8985",
"full_name": "Ler2sq\/CVE-2019-8985",
"full_name": "Squirre17\/CVE-2019-8985",
"owner": {
"login": "Ler2sq",
"login": "Squirre17",
"id": 79578430,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79578430?v=4",
"html_url": "https:\/\/github.com\/Ler2sq"
"html_url": "https:\/\/github.com\/Squirre17"
},
"html_url": "https:\/\/github.com\/Ler2sq\/CVE-2019-8985",
"html_url": "https:\/\/github.com\/Squirre17\/CVE-2019-8985",
"description": "CVE20198985 Netis WF2411 RCE",
"fork": false,
"created_at": "2022-07-19T13:30:07Z",

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-08-10T03:23:43Z",
"updated_at": "2022-08-10T06:47:02Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1466,
"watchers_count": 1466,
"stargazers_count": 1467,
"watchers_count": 1467,
"forks_count": 302,
"allow_forking": true,
"is_template": false,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 302,
"watchers": 1466,
"watchers": 1467,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Hacking Artifactory with server side template injection",
"fork": false,
"created_at": "2020-03-11T13:56:43Z",
"updated_at": "2022-06-21T06:39:11Z",
"updated_at": "2022-08-10T11:32:12Z",
"pushed_at": "2020-03-12T06:55:39Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 46,
"watchers": 47,
"score": 0
}
]

View file

@ -340,10 +340,10 @@
"description": "VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本",
"fork": false,
"created_at": "2021-02-25T10:16:20Z",
"updated_at": "2022-07-18T04:00:25Z",
"updated_at": "2022-08-10T09:57:49Z",
"pushed_at": "2021-02-25T10:26:53Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -351,7 +351,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2022-08-08T04:52:26Z",
"updated_at": "2022-08-10T06:26:25Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 219,
"watchers_count": 219,
"stargazers_count": 220,
"watchers_count": 220,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 219,
"watchers": 220,
"score": 0
},
{
@ -41,10 +41,10 @@
"description": "Laravel debug rce",
"fork": false,
"created_at": "2021-01-22T05:12:21Z",
"updated_at": "2022-07-15T09:18:17Z",
"updated_at": "2022-08-10T11:46:01Z",
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 112,
"watchers": 111,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature",
"fork": false,
"created_at": "2021-04-21T19:46:43Z",
"updated_at": "2021-06-20T03:50:26Z",
"updated_at": "2022-08-10T11:17:32Z",
"pushed_at": "2021-04-24T20:08:12Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -74,16 +74,16 @@
"fork": false,
"created_at": "2022-06-26T17:23:40Z",
"updated_at": "2022-07-15T05:19:18Z",
"pushed_at": "2022-07-13T06:00:46Z",
"pushed_at": "2022-08-10T11:27:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -3426,14 +3426,14 @@
{
"id": 465309758,
"name": "CVE-2021-4034",
"full_name": "Ler2sq\/CVE-2021-4034",
"full_name": "Squirre17\/CVE-2021-4034",
"owner": {
"login": "Ler2sq",
"login": "Squirre17",
"id": 79578430,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79578430?v=4",
"html_url": "https:\/\/github.com\/Ler2sq"
"html_url": "https:\/\/github.com\/Squirre17"
},
"html_url": "https:\/\/github.com\/Ler2sq\/CVE-2021-4034",
"html_url": "https:\/\/github.com\/Squirre17\/CVE-2021-4034",
"description": "polkit-pkexec local privilege escalation vulnerability",
"fork": false,
"created_at": "2022-03-02T13:07:00Z",

View file

@ -41,10 +41,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2022-08-06T03:17:21Z",
"updated_at": "2022-08-10T07:14:45Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 695,
"watchers_count": 695,
"stargazers_count": 696,
"watchers_count": 696,
"forks_count": 163,
"allow_forking": true,
"is_template": false,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 163,
"watchers": 695,
"watchers": 696,
"score": 0
},
{

View file

@ -647,10 +647,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-08-09T06:49:21Z",
"updated_at": "2022-08-10T07:39:33Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 481,
"watchers_count": 481,
"stargazers_count": 482,
"watchers_count": 482,
"forks_count": 96,
"allow_forking": true,
"is_template": false,
@ -663,7 +663,7 @@
],
"visibility": "public",
"forks": 96,
"watchers": 481,
"watchers": 482,
"score": 0
},
{
@ -2030,10 +2030,10 @@
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
"fork": false,
"created_at": "2021-12-13T11:06:46Z",
"updated_at": "2022-07-02T07:36:36Z",
"updated_at": "2022-08-10T06:41:38Z",
"pushed_at": "2021-12-26T09:58:06Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@ -2041,7 +2041,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 88,
"watchers": 89,
"score": 0
},
{

View file

@ -54,5 +54,33 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 523301905,
"name": "CVE-2022-1040",
"full_name": "APTIRAN\/CVE-2022-1040",
"owner": {
"login": "APTIRAN",
"id": 80196564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80196564?v=4",
"html_url": "https:\/\/github.com\/APTIRAN"
},
"html_url": "https:\/\/github.com\/APTIRAN\/CVE-2022-1040",
"description": "This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication",
"fork": false,
"created_at": "2022-08-10T10:38:59Z",
"updated_at": "2022-08-10T10:38:59Z",
"pushed_at": "2022-08-10T11:11:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,18 +13,18 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-08-10T02:34:18Z",
"updated_at": "2022-08-10T09:54:59Z",
"pushed_at": "2022-08-03T08:39:29Z",
"stargazers_count": 296,
"watchers_count": 296,
"forks_count": 127,
"stargazers_count": 301,
"watchers_count": 301,
"forks_count": 128,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 296,
"forks": 128,
"watchers": 301,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2022-08-10T05:59:24Z",
"updated_at": "2022-08-10T06:46:07Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 627,
"watchers_count": 627,
"stargazers_count": 628,
"watchers_count": 628,
"forks_count": 128,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 128,
"watchers": 627,
"watchers": 628,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-25943",
"fork": false,
"created_at": "2021-07-09T23:34:57Z",
"updated_at": "2022-07-31T07:54:12Z",
"updated_at": "2022-08-10T07:13:31Z",
"pushed_at": "2022-03-09T08:26:45Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 47,
"watchers": 48,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-08-10T02:51:11Z",
"updated_at": "2022-08-10T11:47:33Z",
"pushed_at": "2022-08-10T01:24:47Z",
"stargazers_count": 612,
"watchers_count": 612,
"forks_count": 110,
"stargazers_count": 616,
"watchers_count": 616,
"forks_count": 112,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,8 +43,8 @@
"gui"
],
"visibility": "public",
"forks": 110,
"watchers": 612,
"forks": 112,
"watchers": 616,
"score": 0
},
{

View file

@ -640,10 +640,10 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
"updated_at": "2022-08-09T07:26:05Z",
"updated_at": "2022-08-10T07:16:31Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 287,
"watchers_count": 287,
"stargazers_count": 288,
"watchers_count": 288,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
@ -651,7 +651,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 287,
"watchers": 288,
"score": 0
}
]

View file

@ -1753,7 +1753,7 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2022-07-27T07:13:31Z",
"updated_at": "2022-08-10T07:05:30Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 29,
"watchers_count": 29,

View file

@ -13,10 +13,10 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
"updated_at": "2022-08-02T05:20:22Z",
"updated_at": "2022-08-10T07:46:55Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 69,
"watchers": 70,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-32119 - Arox-Unrestricted-File-Upload",
"fork": false,
"created_at": "2022-04-06T04:33:47Z",
"updated_at": "2022-08-03T13:23:24Z",
"updated_at": "2022-08-10T06:55:28Z",
"pushed_at": "2022-07-15T02:34:02Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 18,
"watchers": 19,
"score": 0
},
{

View file

@ -43,18 +43,18 @@
"description": "Apache Spark Shell Command Injection Vulnerability",
"fork": false,
"created_at": "2022-07-19T18:52:12Z",
"updated_at": "2022-08-04T04:50:32Z",
"updated_at": "2022-08-10T11:50:40Z",
"pushed_at": "2022-07-22T21:47:53Z",
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 10,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 63,
"forks": 11,
"watchers": 64,
"score": 0
},
{
@ -71,11 +71,11 @@
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891",
"fork": false,
"created_at": "2022-07-19T23:16:27Z",
"updated_at": "2022-08-04T23:56:48Z",
"updated_at": "2022-08-10T09:26:39Z",
"pushed_at": "2022-07-21T08:32:08Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,8 +89,8 @@
"vulnerability-identification"
],
"visibility": "public",
"forks": 5,
"watchers": 19,
"forks": 6,
"watchers": 20,
"score": 0
},
{

View file

@ -69,18 +69,18 @@
"description": "CVE",
"fork": false,
"created_at": "2022-08-10T03:21:19Z",
"updated_at": "2022-08-10T04:08:20Z",
"updated_at": "2022-08-10T11:15:48Z",
"pushed_at": "2022-08-10T03:25:06Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 5,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-07-30T07:53:43Z",
"stargazers_count": 95,
"watchers_count": 95,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 95,
"score": 0
},

View file

@ -157,13 +157,13 @@
"pushed_at": "2022-08-05T14:46:52Z",
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 124,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-36946 linux kernel panic in netfilter_queue",
"fork": false,
"created_at": "2022-07-28T11:22:13Z",
"updated_at": "2022-08-09T12:04:52Z",
"updated_at": "2022-08-10T08:58:25Z",
"pushed_at": "2022-08-01T09:25:12Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -286,6 +286,7 @@ An authentication bypass vulnerability in the User Portal and Webadmin allows a
- [killvxk/CVE-2022-1040](https://github.com/killvxk/CVE-2022-1040)
- [XmasSnowISBACK/CVE-2022-1040](https://github.com/XmasSnowISBACK/CVE-2022-1040)
- [APTIRAN/CVE-2022-1040](https://github.com/APTIRAN/CVE-2022-1040)
### CVE-2022-1051 (2022-05-16)
@ -4196,7 +4197,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- [Tanmay-N/CVE-2021-4034](https://github.com/Tanmay-N/CVE-2021-4034)
- [hahaleyile/CVE-2021-4034](https://github.com/hahaleyile/CVE-2021-4034)
- [movvamrocks/PwnKit-CVE-2021-4034](https://github.com/movvamrocks/PwnKit-CVE-2021-4034)
- [Ler2sq/CVE-2021-4034](https://github.com/Ler2sq/CVE-2021-4034)
- [Squirre17/CVE-2021-4034](https://github.com/Squirre17/CVE-2021-4034)
- [Jesrat/make_me_root](https://github.com/Jesrat/make_me_root)
- [defhacks/cve-2021-4034](https://github.com/defhacks/cve-2021-4034)
- [PentesterSoham/CVE-2021-4034-exploit](https://github.com/PentesterSoham/CVE-2021-4034-exploit)
@ -14537,7 +14538,7 @@ Kohana through 3.3.6 has SQL Injection when the order_by() parameter can be cont
On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP &quot;Authorization: Basic&quot; header that is mishandled by user_auth-&gt;user_ok in /bin/boa.
</code>
- [Ler2sq/CVE-2019-8985](https://github.com/Ler2sq/CVE-2019-8985)
- [Squirre17/CVE-2019-8985](https://github.com/Squirre17/CVE-2019-8985)
### CVE-2019-8997 (2019-03-21)
@ -16420,7 +16421,7 @@ Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process n
The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.
</code>
- [Ler2sq/CVE-2019-17621](https://github.com/Ler2sq/CVE-2019-17621)
- [Squirre17/CVE-2019-17621](https://github.com/Squirre17/CVE-2019-17621)
### CVE-2019-17625 (2019-10-16)